STATS305C: Applied Statistics III (Spring, 2022)

Overview

STATS305C: Applied Statistics III

Instructor: Scott Linderman
TA: Matt MacKay, James Yang
Term: Spring 2022
Stanford University


Course Description:

Probabilistic modeling and inference of multivariate data. Topics may include multivariate Gaussian models, probabilistic graphical models, MCMC and variational Bayesian inference, dimensionality reduction, principal components, factor analysis, matrix completion, topic modeling, and state space models. Extensive work with data involving programming, ideally in Python.

Prerequisites:

Students should be comfortable with probability and statistics as well as multivariate calculus and linear algebra. This course will emphasize implementing models and algorithms, so coding proficiency is required.

Logistics:

  • Time: Monday and Wednesday, 11:30am-1pm
  • Level: advanced undergrad and up
  • Grading basis: credit or letter grade
  • Office hours:
    • Monday 1-2pm (Scott)
    • Tuesday 5:30-7pm in Bowker, Room 207, Sequoia Hall and over Zoom (Matt)
    • Friday 1-2:30pm Zoom (James)
  • Final evaluation: Exam

Books

  • Bishop. Pattern recognition and machine learning. New York: Springer, 2006. link
  • Murphy. Probabilistic Machine Learning: Advanced Topics. MIT Press, 2023. link
  • Gelman et al. Bayesian Data Analysis. Chapman and Hall, 2005. link

Assignments

Schedule

Week 1 (3/28 & 3/30): Multivariate Normal Models and Conjugate Priors

  • Required Reading: Bishop, Ch 2.3
  • Optional Reading: Murphy, Ch 2.3 and 3.2.4

Week 2 (4/4 & 4/6): Hierarchical Models and Gibbs Sampling

  • Required Reading: Bishop, Ch 8.1-8.2 and 11.2-11.3
  • Optional Reading: Murphy, Ch 3.5.2, 4.2, and 11.1-11.3
  • Optional Reading: Gelman, Ch 5

Week 3 (4/11 & 4/13): Continuous Latent Variable Models and HMC

  • Required Reading: Bishop, Ch 12.1-12.2
  • Required Reading: MCMC using Hamiltonian dynamics Neal, 2012

Week 4 (4/18 & 4/20): Mixture Models and EM

  • Required Reading: Bishop, Ch 9
  • Optional Reading: Murphy, Ch 6.7

Week 5 (4/25 & 4/27): Mixed Membership Models and Mean Field VI

  • Required Reading: "Probabilistic topic models" Blei, 2012
  • Required Reading: "Variational Inference: A Review for Statisticians” Blei et al, 2017
  • Optional Reading: Murphy, Ch 10.2

Week 6 (5/2 & 5/4): Variational Autoencoders and Fixed-Form VI

  • Required Reading: “An Introduction to Variational Autoencoders” (Ch 1 and 2) Kingma and Welling, 2019
  • Optional Reading: Murphy, Ch 10.3

Week 7 (5/9 & 5/11): State Space Models and Message Passing

  • Required Reading: Bishop, Ch 13
  • Optional Reading: Murphy, Ch 8

Week 8 (5/16 & 5/18): Bayesian Nonparametrics and more MCMC

Weeks 9 and 10: Research Topics in Probabilistic Machine Learning

  • TBD
Owner
Scott Linderman
I'm an assistant professor at Stanford University. I work in machine learning and computational neuroscience.
Scott Linderman
labsecurity is a tool that brings together python scripts made for ethical hacking, in a single tool, through a console interface

labsecurity labsecurity is a tool that brings together python scripts made for ethical hacking, in a single tool, through a console interface. Warning

Dylan Meca 16 Dec 08, 2022
A tool to crack a wifi password with a help of wordlist

A tool to crack a wifi password with a help of wordlist. This may take long to crack a wifi depending upon number of passwords your wordlist contains. Also it is slower as compared to social media ac

Saad 144 Dec 29, 2022
A tool used to obfuscate python scripts, bind obfuscated scripts to fixed machine or expire obfuscated scripts.

PyArmor Homepage (中文版网站) Documentation(中文版) PyArmor is a command line tool used to obfuscate python scripts, bind obfuscated scripts to fixed machine

Dashingsoft 1.9k Dec 30, 2022
RCE 0-day for GhostScript 9.50 - Payload generator

RCE-0-day-for-GhostScript-9.50 PoC for RCE 0-day for GhostScript 9.50 - Payload generator The PoC in python generates payload when exploited for a 0-d

534 Dec 14, 2022
Proof of concept to check if hosts are vulnerable to CVE-2021-41773

CVE-2021-41773 PoC Proof of concept to check if hosts are vulnerable to CVE-2021-41773. Description (https://cve.mitre.org/cgi-bin/cvename.cgi?name=CV

Jordan Jay 43 Nov 09, 2022
Steal Files on a Windows Machine

File-Stealer Steal Files on a Windows Machine About This Script will steal certain Files on a Windows Machine and sends them to a FTP Server. Preview

Marcel 5 Nov 17, 2022
A simple python code for hacking profile views

This code for hacking profile views. Not recommended to adding profile views in profile. This code is not illegal code. This code is for beginners.

Fayas Noushad 3 Nov 28, 2021
🍯 16 honeypots in a single pypi package (DNS, HTTP Proxy, HTTP, HTTPS, SSH, POP3, IMAP, STMP, VNC, SMB, SOCKS5, Redis, TELNET, Postgres & MySQL)

Easy to setup customizable honeypots for monitoring network traffic, bots activities and username\password credentials. The current available honeypot

QeeqBox 259 Dec 31, 2022
Scans for Log4j versions effected by CVE-2021-44228

check_mkExtension to check for log4j2 CVE-2021-44228 This Plugin wraps around logpresso/CVE-2021-44228-Scanner (Apache License 2.0) How it works Run i

inett GmbH 4 Jun 30, 2022
Log4j minecraft with python

log4jminecraft This code DOES NOT promote or encourage any illegal activities! The content in this document is provided solely for educational purpose

David Bombal 154 Dec 24, 2022
Kunyu, more efficient corporate asset collection

Kunyu(坤舆) - More efficient corporate asset collection English | 中文文档 0x00 Introduce Tool introduction Kunyu (kunyu), whose name is taken from , is act

Knownsec, Inc. 772 Jan 05, 2023
Log4j2 CVE-2021-44228 revshell

Log4j2-CVE-2021-44228-revshell Usage For reverse shell: $~ python3 Log4j2-revshell.py -M rev -u http://www.victimLog4j.xyz:8080 -l [AttackerIP] -p [At

FaisalFs 16 Mar 24, 2022
Password List Creator Simple !

Password List Creator Simple !

MR.D3F417 4 Jan 27, 2022
Searches filesystem for CVE-2021-44228 and CVE-2021-45046 vulnerable instances of log4j library, including embedded (jar/war/zip) packaged ones.

log4shell_finder Python port of https://github.com/mergebase/log4j-detector log4j-detector is copyright (c) 2021 - MergeBase Software Inc. https://mer

Hynek Petrak 33 Jan 04, 2023
A compact version of EDI-Vetter, which uses the TLS output to quickly vet transit signals.

A compact version of EDI-Vetter, which uses the TLS output to quickly vet transit signals. All your favorite hits in a simplified format.

Jon Zink 2 Aug 03, 2022
Used to build an XSS platform on the command line.

pyXSSPlatform Used to build an XSS platform on the command line. Usage: 1.generate the cert file You can use openssl like this: openssl req -new -x509

70 Jun 21, 2022
labsecurity is a framework and its use is for ethical hacking and computer security

labsecurity labsecurity is a framework and its use is for ethical hacking and computer security. Warning This tool is only for educational purpose. If

Dylan Meca 16 Dec 08, 2022
DNSpooq - dnsmasq cache poisoning (CVE-2020-25686, CVE-2020-25684, CVE-2020-25685)

dnspooq DNSpooq PoC - dnsmasq cache poisoning (CVE-2020-25686, CVE-2020-25684, CVE-2020-25685) For educational purposes only Requirements Docker compo

Teppei Fukuda 80 Nov 28, 2022
Python Toolkit containing different Cyber Attacks Tools

Helikopter Python Toolkit containing different Cyber Attacks Tools. Tools in Helikopter Toolkit 1. FattyNigger (PYTHON WORM) 2. Taxes (PYTHON PASS EXT

Saqlain Naqvi 22 Dec 04, 2022
CVE-2022-21907 Vulnerability PoC

CVE-2022-21907 Description POC for CVE-2022-21907: HTTP Protocol Stack Remote Code Execution Vulnerability. create by antx at 2022-01-17, just some sm

Michele 16 Dec 18, 2022